期刊文献+

P2P网络中基于代理合作的匿名传输机制 被引量:4

Anonymous transmission scheme based on cooperative proxy in P2P network
下载PDF
导出
摘要 P2P网络中通常采用重路由技术实现匿名通信,增加了网络管理的难度和传输延迟。基于代理合作的匿名传输机制是在P2P网络中选取部分节点组成虚拟合作代理群(V irtual CooperativeProxy Troop,VCP),网络中的节点均有一个对应的VCP节点来负责为其提供代理转发服务。VCP代理节点根据响应请求的延迟来合理分配多条有限长度的路径来进行数据传输,从而实现VCP节点之间的相互合作,降低传输耗时和平衡网络负载。 Rerouting technology is usually used to achieve anonymous communication in P2P network. However, it increases the difficulty of network management and the delay of transmission. The anonymous transmission scheme based on cooperative proxy is a scheme in which a part of peers group a Virtual Cooperative Proxy Troop(VCP), where every peer in P2P network has a corresponding VCP-peer which provides transmit service. According to the delay-time of the response, VCP-peer distributes reasonably multiple definite path-length paths to transfer data packets, Consequently, the scheme achieves the cooperation of VCP-peers, decreases the time-consuming of transmission and balances the load of network.
出处 《计算机应用》 CSCD 北大核心 2006年第1期70-71,86,共3页 journal of Computer Applications
关键词 匿名通信 组群 虚拟合作代理群 有限路径长度 代理合作 anonymous communication groups virtual cooperative proxy troop definite path-length cooperative proxy
  • 相关文献

参考文献9

  • 1Napster-file sharing system[EB/OL]. http://www.napster.com/,2005 - 05.
  • 2Clips. The Gnutella Protocol pecifications v0.4[EB/OL]. http:/dss. clio2. com/Gnutella Protocol 04. pdf, 2005 - 05.
  • 3Clarke I, Sandberg O, Wiley B, et al. Freenet: A distributed anonymous information storage and retrieval system[A]. Proceedings of International Workshop on Designing Privacy Enhancing Technologies:Design Issues in Anonymity and Unobservability[C].Berkeley. CA: Springer'Verlag, 2001.46 -66.
  • 4Searlata V, Levine BN, Shields C. Responder anonymity and anonymous peer to peer file sharing[A]. Proceedings of the 9th International Conference on Network Protocols( ICNP2001 )[C].Riverside, CA: IEEE Computer Society, 2001.272 - 280.
  • 5Reed M, Syverson P, Goldschlag D. Proxies for anonymous routing[A]. Proceedings of 12th Annual Computer Security Applications Conference[C]. Sandiego, CA: IEEECS Press, 1996.95-104.
  • 6叶保留,顾铁成,吴敏强,陆桑璐,陈道蓄.Mapper:一种基于组播的Peer-to-Peer文件匿名访问协议[J].电子学报,2004,32(5):754-758. 被引量:1
  • 7Reiter MK, Rubin AD. Crowds: Anonymity for Web transactions[J]. ACM Transaction Information and System Security, 1998, 1(1):66 - 92.
  • 8王伟平,陈建二,王建新,眭鸿飞.基于组群的有限路长匿名通信协议[J].计算机研究与发展,2003,40(4):609-614. 被引量:20
  • 9王伟平,陈建二,陈松乔,王建新.匿名通信中短距离优先分组重路由方法的研究[J].软件学报,2004,15(4):561-570. 被引量:17

二级参考文献22

  • 1[1]D Chaum. Untraceable eletronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981, 24(2): 84~88
  • 2[2]Justin Boyan. The anonymizer. http://www.december.com/cmc/mag/1997/sep/boyan.html
  • 3[3]G Eran et al. Lucent personal web assistant. http://www.bell-labs.com /projects/lpwa
  • 4[4]D Goldschlag, M Reed, P Syverson. Onion routing for anonymous and private Internet connections. Communications of the ACM, 1999, 42(2): 39~41
  • 5[5]M Reed, P Syverson, D Goldschlag. Anonymous connection and onion routing. IEEE Journal on Selected Areas in Communications, 1998, 16(4): 482~492
  • 6[6]Zero-Knowledge Systems Inc. The Freedom Network. http://www.freedom.net
  • 7[7]O Berthold, H Federrath, S Kpsell. Web MIXes: A system for anonymous and unobservable Internet access. The Workshop on Design Issues in Anonymity and Unobservability, ICSI, Berkeley, 2000
  • 8[8]O Berthold, H Federrath, M Khntopp. Anonymity and unobservability in the Internet. The Workshop on Freedom and Privacy by Design/Conf on Computers, Freedom and Privacy, Toronto, Canada, 2000
  • 9[9]M K Reiter, A D Rubin. Crowds: Anonymity for web transactions. ACM Trans on Information and System Security, 1998, 1(1): 62~92
  • 10Oram A.Peer-to-Peer:Harnessing the Benefits of a Disruptive Technology[M].California:O'Reilly and Associates,Inc,Mar 2001.

共引文献27

同被引文献25

引证文献4

二级引证文献24

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部